All the vulnerabilites related to intel - ax1675_firmware
cve-2021-33110
Vulnerability from cvelistv5
Published
2022-02-09 22:04
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
Improper input validation for some Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11 before version 22.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11 |
Version: before version 22.80 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.80" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation for some Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11 before version 22.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": " denial of service ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T22:04:39", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-33110", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11", "version": { "version_data": [ { "version_value": "before version 22.80" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation for some Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11 before version 22.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": " denial of service " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33110", "datePublished": "2022-02-09T22:04:39", "dateReserved": "2021-05-18T00:00:00", "dateUpdated": "2024-08-03T23:42:19.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0152
Vulnerability from cvelistv5
Published
2021-11-17 19:21
Modified
2024-08-03 15:32
Severity ?
EPSS score ?
Summary
Improper verification of cryptographic signature in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:09.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper verification of cryptographic signature in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:21:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper verification of cryptographic signature in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0152", "datePublished": "2021-11-17T19:21:01", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:32:09.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0053
Vulnerability from cvelistv5
Published
2021-11-17 19:42
Modified
2024-08-03 15:25
Severity ?
EPSS score ?
Summary
Improper initialization in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an authenticated user to potentially enable information disclosure via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.711Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an authenticated user to potentially enable information disclosure via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:42:18", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper initialization in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an authenticated user to potentially enable information disclosure via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0053", "datePublished": "2021-11-17T19:42:18", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:25:01.711Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0063
Vulnerability from cvelistv5
Published
2021-11-17 19:27
Modified
2024-08-03 15:25
Severity ?
EPSS score ?
Summary
Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:27:28", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0063", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0063", "datePublished": "2021-11-17T19:27:28", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:25:01.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33113
Vulnerability from cvelistv5
Published
2022-02-09 22:04
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": " denial of service or information disclosure ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T22:04:38", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-33113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": " denial of service or information disclosure " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33113", "datePublished": "2022-02-09T22:04:38", "dateReserved": "2021-05-18T00:00:00", "dateUpdated": "2024-08-03T23:42:19.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0069
Vulnerability from cvelistv5
Published
2021-11-17 19:37
Modified
2024-08-03 15:25
Severity ?
EPSS score ?
Summary
Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.895Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:37:26", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0069", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0069", "datePublished": "2021-11-17T19:37:26", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:25:01.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0082
Vulnerability from cvelistv5
Published
2021-11-17 19:30
Modified
2024-08-03 15:25
Severity ?
EPSS score ?
Summary
Uncontrolled search path in software installer for Intel(R) PROSet/Wireless WiFi in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in software installer for Intel(R) PROSet/Wireless WiFi in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:30:03", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Uncontrolled search path in software installer for Intel(R) PROSet/Wireless WiFi in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0082", "datePublished": "2021-11-17T19:30:03", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:25:01.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33139
Vulnerability from cvelistv5
Published
2022-02-09 22:04
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products |
Version: before version 22.100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.948Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.100" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": " denial of service ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T22:04:44", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-33139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "version": { "version_data": [ { "version_value": "before version 22.100" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": " denial of service " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33139", "datePublished": "2022-02-09T22:04:44", "dateReserved": "2021-05-18T00:00:00", "dateUpdated": "2024-08-03T23:42:19.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33114
Vulnerability from cvelistv5
Published
2022-02-09 22:04
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an authenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an authenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": " denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T22:04:40", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-33114", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an authenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": " denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33114", "datePublished": "2022-02-09T22:04:40", "dateReserved": "2021-05-18T00:00:00", "dateUpdated": "2024-08-03T23:42:19.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0079
Vulnerability from cvelistv5
Published
2021-11-17 19:39
Modified
2024-08-03 15:25
Severity ?
EPSS score ?
Summary
Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.888Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:39:06", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0079", "datePublished": "2021-11-17T19:39:06", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:25:01.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33155
Vulnerability from cvelistv5
Published
2022-02-09 22:04
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
Improper input validation in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products |
Version: before version 22.100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:20.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.100" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": " denial of service ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T22:04:47", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-33155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "version": { "version_data": [ { "version_value": "before version 22.100" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": " denial of service " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33155", "datePublished": "2022-02-09T22:04:47", "dateReserved": "2021-05-18T00:00:00", "dateUpdated": "2024-08-03T23:42:20.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24586
Vulnerability from cvelistv5
Published
2021-05-11 00:00
Modified
2024-08-04 15:19
Severity ?
EPSS score ?
Summary
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:19:08.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-01T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "url": "https://www.fragattacks.com" }, { "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-24586", "datePublished": "2021-05-11T00:00:00", "dateReserved": "2020-08-21T00:00:00", "dateUpdated": "2024-08-04T15:19:08.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0075
Vulnerability from cvelistv5
Published
2021-11-17 19:38
Modified
2024-08-03 15:25
Severity ?
EPSS score ?
Summary
Out-of-bounds write in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow a privileged user to potentially enable denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.783Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:38:18", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0075", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out-of-bounds write in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0075", "datePublished": "2021-11-17T19:38:18", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:25:01.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0151
Vulnerability from cvelistv5
Published
2021-11-17 19:20
Modified
2024-08-03 15:32
Severity ?
EPSS score ?
Summary
Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:09.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:20:06", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0151", "datePublished": "2021-11-17T19:20:06", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:32:09.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0078
Vulnerability from cvelistv5
Published
2021-11-17 19:28
Modified
2024-08-03 15:25
Severity ?
EPSS score ?
Summary
Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:25:01.972Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service or information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-17T19:28:16", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service or information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0078", "datePublished": "2021-11-17T19:28:16", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:25:01.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-26558
Vulnerability from cvelistv5
Published
2021-05-24 17:22
Modified
2024-08-04 15:56
Severity ?
EPSS score ?
Summary
Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:56:04.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.cert.org/vuls/id/799380" }, { "name": "FEDORA-2021-a35b44fd9f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "name": "[debian-lts-announce] 20210626 [SECURITY] [DLA 2692-1] bluez security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html" }, { "name": "DSA-4951", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4951" }, { "name": "GLSA-202209-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202209-16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-29T16:07:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://kb.cert.org/vuls/id/799380" }, { "name": "FEDORA-2021-a35b44fd9f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "name": "[debian-lts-announce] 20210626 [SECURITY] [DLA 2692-1] bluez security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html" }, { "name": "DSA-4951", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4951" }, { "name": "GLSA-202209-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202209-16" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/", "refsource": "MISC", "url": "https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/" }, { "name": "https://kb.cert.org/vuls/id/799380", "refsource": "MISC", "url": "https://kb.cert.org/vuls/id/799380" }, { "name": "FEDORA-2021-a35b44fd9f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "name": "[debian-lts-announce] 20210626 [SECURITY] [DLA 2692-1] bluez security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html" }, { "name": "DSA-4951", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4951" }, { "name": "GLSA-202209-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202209-16" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26558", "datePublished": "2021-05-24T17:22:16", "dateReserved": "2020-10-04T00:00:00", "dateUpdated": "2024-08-04T15:56:04.444Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:41
Severity ?
Summary
Uncontrolled search path in software installer for Intel(R) PROSet/Wireless WiFi in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | 7265_firmware | * | |
intel | 7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac1550_firmware | * | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A41A8C-0D70-4EC8-BC88-AAA876CB5F09", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82E88D9E-29D5-4CFE-B667-74C39E488E0B", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB80AB07-B842-4749-A133-6A55FEF280FA", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D507F8-70EE-4880-B669-CCE410465C07", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0BF72A-4B7C-4C2B-B461-92762D5463C9", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8F2FE-CB8D-407D-914D-53AA38704613", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB41ECC4-0CD4-4E1B-A940-CEBE7B637BFC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F38F4A4-7979-495C-BCED-359DDBE24CF3", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8662B65E-418E-40CF-95DE-9E5FA64B791F", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E5286C-C0A9-442F-B9CB-222B9F2D37AC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74567DC-0E26-4EE9-A4E5-3575F9162A03", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F957A9E7-E2D2-48D7-8E4D-B264A72C59C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CE5D3D6-2462-4833-89A6-9FF94A38822E", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9076C2BD-41C4-4E9F-8CDE-0B155FFBA22A", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "820056A9-122F-455D-AC52-84E46949A255", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E9A0A8-99E6-4407-A92E-AB7128E8F7AA", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in software installer for Intel(R) PROSet/Wireless WiFi in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Una ruta de b\u00fasqueda no controlada en el instalador de software para Intel\u00ae PROSet / Wireless WiFi en Windows 10 puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local" } ], "id": "CVE-2021-0082", "lastModified": "2024-11-21T05:41:48.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:08.987", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 06:08
Severity ?
Summary
Improper input validation in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax211_firmware | * | |
intel | ax211 | - | |
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac3168_firmware | * | |
intel | ac3168 | - | |
intel | ac_7265_firmware | * | |
intel | ac_7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac_1550_firmware | * | |
intel | ac_1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5753FA6E-2DE4-4A08-AB83-0A1B755A3564", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8195569-4B60-46E6-865B-461C98453F0C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "13C5B144-DDAF-40AD-8925-C848223523B3", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD1F2A2A-2E0C-46C3-9CA8-C603F5295ECF", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "62914679-7627-4A7B-B44C-9749B972E693", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB342667-CDD0-4C82-9291-7124E02384C7", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "06CDF506-4D0E-43D7-A88C-15711C343105", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E25410F3-F541-4AC2-AA25-ED55056B648D", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "088E8F02-31EE-426E-A979-E7BA636AA4A0", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91E0B6B7-818D-4E02-AF66-504F559C37AE", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFEFDC35-7BAC-4BED-BFDD-CB0970E3BE14", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDEB4851-7FBD-43C1-A566-CB749BDAE757", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "465CD83B-94FF-4DE1-8C23-637752A9C245", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "26F7D4EE-ED8B-47DF-BBD8-80D5CE2C45B7", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F9F1CE7-8F14-4526-A857-7B954EC4BB6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "90A0727C-D72C-4098-9DA5-FA1CE068E84A", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "65C92B87-BF38-4A61-BCDB-27B622C9DCFB", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "264D5770-14D2-4B5E-9EAD-20A8BF76B224", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4908F5C-1600-47C0-8D3E-9E422047A992", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "12419474-DB56-462D-9116-3614A4BBAF20", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada en el firmware de algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) versiones anteriores a 22.100, puede permitir a un usuario autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de acceso adyacente" } ], "id": "CVE-2021-33155", "lastModified": "2024-11-21T06:08:26.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-09T23:15:15.820", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:41
Severity ?
Summary
Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | 9260_firmware | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | 7265_firmware | * | |
intel | 7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac1550_firmware | * | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A41A8C-0D70-4EC8-BC88-AAA876CB5F09", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82E88D9E-29D5-4CFE-B667-74C39E488E0B", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB80AB07-B842-4749-A133-6A55FEF280FA", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D507F8-70EE-4880-B669-CCE410465C07", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0BF72A-4B7C-4C2B-B461-92762D5463C9", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8F2FE-CB8D-407D-914D-53AA38704613", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9D7F411-8C1C-484A-8F5D-BA3D10ABDBCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB41ECC4-0CD4-4E1B-A940-CEBE7B637BFC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F38F4A4-7979-495C-BCED-359DDBE24CF3", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8662B65E-418E-40CF-95DE-9E5FA64B791F", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E5286C-C0A9-442F-B9CB-222B9F2D37AC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74567DC-0E26-4EE9-A4E5-3575F9162A03", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F957A9E7-E2D2-48D7-8E4D-B264A72C59C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CE5D3D6-2462-4833-89A6-9FF94A38822E", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9076C2BD-41C4-4E9F-8CDE-0B155FFBA22A", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "820056A9-122F-455D-AC52-84E46949A255", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E9A0A8-99E6-4407-A92E-AB7128E8F7AA", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada en el firmware para algunos Intel\u00ae PROSet / Wireless WiFi en varios sistemas operativos y algunos Killer\u2122 WiFi en Windows 10 puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio del acceso adyacente" } ], "id": "CVE-2021-0069", "lastModified": "2024-11-21T05:41:47.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:08.753", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-11 20:15
Modified
2024-11-21 05:15
Severity ?
Summary
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA94FAA4-9BBF-402D-8B33-20A5E8AAFC5D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:linux:mac80211:-:*:*:*:*:*:*:*", "matchCriteriaId": "20B7EA3B-CCBA-4483-9BDD-DC8ED8689A22", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B22D5837-A2CC-41AB-8252-1724345AEDC5", "versionEndExcluding": "10.0.1-31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-250:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE97F0AD-8658-476A-8E22-DA67A5FD9F73", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4180BE58-3CA0-4FFD-B5BE-44E36FDE5F89", "versionEndExcluding": "10.0.1-31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-260:-:*:*:*:*:*:*:*", "matchCriteriaId": "A006A8BD-D56E-40C2-ADD2-C11759153808", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-230_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59BE4F3A-477A-4DE9-B293-F2AF2CCED9A3", "versionEndExcluding": "10.0.1-31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-230:-:*:*:*:*:*:*:*", "matchCriteriaId": "29B18F4E-4968-493A-BC90-5D8D7F619F39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-235_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "96A0A5F0-B046-4B53-92BC-D21705B1597C", "versionEndExcluding": "10.0.1-31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-235:-:*:*:*:*:*:*:*", "matchCriteriaId": "54878C0D-8842-490F-B556-76AF47A65891", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:c-200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C62FEC63-9790-44DF-8AA0-050E89E883B1", "versionEndExcluding": "11.0.0-36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:arista:c-200:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F81C550-CE6F-4E68-A088-5EC0CEF40600", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C073E29-FABA-4A07-A833-0E0A2CA5C9F4", "versionEndExcluding": "22.30.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A5420D2-2979-4BA7-8BF5-2F522CCE3C74", "versionEndExcluding": "22.30.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EC9FE51-D078-41C0-80DB-21820AD151C2", "versionEndExcluding": "22.30.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D239D907-FE04-4E02-B4BF-7F0A24CCC781", "versionEndExcluding": "22.30.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDD21C53-CCBA-43FD-9DF7-A087705EC26E", "versionEndExcluding": "22.30.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19F30CC4-1D90-4298-BE72-307F8CD9C8E4", "versionEndExcluding": "22.30.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8D25023-2C51-4186-BEE6-0C1096181C7C", "versionEndExcluding": "22.30.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1091737E-15B8-4F29-AFC7-DAB19B4736DB", "versionEndExcluding": "20.70.21.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33EF2DC9-CD1E-43C1-88AF-9E83E2E4EC81", "versionEndExcluding": "20.70.21.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F779EAF-1408-4994-9701-CE24AC5FB8A9", "versionEndExcluding": "19.51.33.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE6B04BC-69A8-469C-8364-F8CA6F5B09D2", "versionEndExcluding": "19.51.33.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F9F1CE7-8F14-4526-A857-7B954EC4BB6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42A7C347-86AF-4397-B227-C636D352CB87", "versionEndExcluding": "19.51.33.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DAB2B67-5C39-4438-8E36-3F740A697599", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39FB813-1EC0-4B5C-B8CB-F5129DBF94C2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_1550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66D96C8-7C0D-4615-B825-A15DBB37B920", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "12419474-DB56-462D-9116-3614A4BBAF20", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C2C083CF-3D4D-4AF0-8461-835F6AC264CC", "versionEndExcluding": "4.4.271", "versionStartIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "11580478-2F79-45B8-9BC0-FEF28259A4F5", "versionEndExcluding": "4.9.271", "versionStartIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "970E3D3C-8829-4599-95A7-AC63136CE48E", "versionEndExcluding": "4.14.235", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC7D3563-5878-403A-9BB7-6C44E6FE10A0", "versionEndExcluding": "4.19.193", "versionStartIncluding": "4.19", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "01D49B11-5E8A-427F-B9BE-8A5174DEDD65", "versionEndExcluding": "5.4.124", "versionStartIncluding": "5.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B39B1E70-2AF7-4482-9ADF-45A1C04A4BC3", "versionEndExcluding": "5.10.42", "versionStartIncluding": "5.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B1CFA77-6B5E-430C-AC49-3B3508F2D903", "versionEndExcluding": "5.12.9", "versionStartIncluding": "5.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data." }, { "lang": "es", "value": "El est\u00e1ndar 802.11 que sustenta a Wi-Fi Protected Access (WPA, WPA2, y WPA3) y Wired Equivalent Privacy (WEP) no requiere que los fragmentos recibidos se borren de la memoria despu\u00e9s de (re)conectarse a una red.\u0026#xa0;En las circunstancias adecuadas, cuando otro dispositivo env\u00eda tramas fragmentadas cifradas mediante WEP, CCMP o GCMP, se puede abusar de esto para inyectar paquetes de red arbitrarios y/o exfiltrar datos del usuario" } ], "id": "CVE-2020-24586", "lastModified": "2024-11-21T05:15:03.803", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-11T20:15:08.537", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.fragattacks.com" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.fragattacks.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 06:08
Severity ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an authenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ac_3165_firmware | * | |
intel | ac_3168_firmware | * | |
intel | ac_7265_firmware | * | |
intel | ac_8260_firmware | * | |
intel | ac_8265_firmware | * | |
intel | ac_9260_firmware | * | |
intel | ac_9461_firmware | * | |
intel | ac_9462_firmware | * | |
intel | ac_9560_firmware | * | |
intel | ax200_firmware | * | |
intel | ax201_firmware | * | |
intel | ax210_firmware | * | |
microsoft | windows_10 | - | |
microsoft | windows_11 | - | |
intel | ac_1550_firmware | * | |
intel | ax1650_firmware | * | |
intel | ax1675_firmware | * | |
microsoft | windows_10 | - | |
microsoft | windows_11 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "376BFF3F-01EF-4934-AE12-FFEB3E267AC4", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5339D925-8AA8-404E-9B1F-D59B858D01ED", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AE5EB5A-242B-49B1-9C25-0FDB103C423B", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E588CCB-2A79-4928-8F56-5E35E01A2951", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EFEF0A1-9BA3-4493-A6AC-39175561FAE3", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A9AD3A5-A1F6-40E2-8A87-7A45C93C4FA9", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "256CF170-AA62-43DE-BEFF-C239C5AB7EDB", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6EEB3E2-967A-452B-912D-229A0B41E6D5", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5836520-3723-4413-A5D0-CDB7C05BCA4D", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FAD9AED-34D7-4AD7-B10D-AE4324350A87", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A192881-0151-4883-BF1C-AB40CB7D9E1A", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB99AE86-B30D-40D0-B3C4-2903DC26308A", "versionEndExcluding": "22.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*", "matchCriteriaId": "5200AF17-0458-4315-A9D6-06C8DF67C05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D300B73B-2488-40E6-9A4A-2645DCDCD3A7", "versionEndExcluding": "3.1021.733.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF401D40-E31B-4821-9EE5-6FF0F877583C", "versionEndExcluding": "3.1021.733.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A72128E-A1FD-43A6-B885-1FC0DBD7822D", "versionEndExcluding": "3.1021.733.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*", "matchCriteriaId": "5200AF17-0458-4315-A9D6-06C8DF67C05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an authenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada para algunos Intel(R) PROSet/Wireless WiFi en varios sistemas operativos y Killer(TM) WiFi en Windows 10 y 11, puede permitir a un usuario autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio del acceso adyacente" } ], "id": "CVE-2021-33114", "lastModified": "2024-11-21T06:08:19.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-09T23:15:15.500", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:41
Severity ?
Summary
Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | 7265_firmware | * | |
intel | 7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac1550_firmware | * | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A41A8C-0D70-4EC8-BC88-AAA876CB5F09", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82E88D9E-29D5-4CFE-B667-74C39E488E0B", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB80AB07-B842-4749-A133-6A55FEF280FA", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D507F8-70EE-4880-B669-CCE410465C07", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0BF72A-4B7C-4C2B-B461-92762D5463C9", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8F2FE-CB8D-407D-914D-53AA38704613", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB41ECC4-0CD4-4E1B-A940-CEBE7B637BFC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F38F4A4-7979-495C-BCED-359DDBE24CF3", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8662B65E-418E-40CF-95DE-9E5FA64B791F", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E5286C-C0A9-442F-B9CB-222B9F2D37AC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74567DC-0E26-4EE9-A4E5-3575F9162A03", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F957A9E7-E2D2-48D7-8E4D-B264A72C59C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CE5D3D6-2462-4833-89A6-9FF94A38822E", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9076C2BD-41C4-4E9F-8CDE-0B155FFBA22A", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "820056A9-122F-455D-AC52-84E46949A255", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E9A0A8-99E6-4407-A92E-AB7128E8F7AA", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada en el software para algunos Intel\u00ae PROSet / Wireless WiFi y Killer\u2122 WiFi en Windows 10, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio o una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso adyacente" } ], "id": "CVE-2021-0078", "lastModified": "2024-11-21T05:41:48.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 7.8, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:08.897", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:41
Severity ?
Summary
Improper initialization in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an authenticated user to potentially enable information disclosure via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | 7265_firmware | * | |
intel | 7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac1550_firmware | * | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A41A8C-0D70-4EC8-BC88-AAA876CB5F09", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82E88D9E-29D5-4CFE-B667-74C39E488E0B", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB80AB07-B842-4749-A133-6A55FEF280FA", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D507F8-70EE-4880-B669-CCE410465C07", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0BF72A-4B7C-4C2B-B461-92762D5463C9", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8F2FE-CB8D-407D-914D-53AA38704613", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB41ECC4-0CD4-4E1B-A940-CEBE7B637BFC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F38F4A4-7979-495C-BCED-359DDBE24CF3", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8662B65E-418E-40CF-95DE-9E5FA64B791F", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E5286C-C0A9-442F-B9CB-222B9F2D37AC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74567DC-0E26-4EE9-A4E5-3575F9162A03", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F957A9E7-E2D2-48D7-8E4D-B264A72C59C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CE5D3D6-2462-4833-89A6-9FF94A38822E", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9076C2BD-41C4-4E9F-8CDE-0B155FFBA22A", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "820056A9-122F-455D-AC52-84E46949A255", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E9A0A8-99E6-4407-A92E-AB7128E8F7AA", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper initialization in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an authenticated user to potentially enable information disclosure via adjacent access." }, { "lang": "es", "value": "Una inicializaci\u00f3n inapropiada en el firmware para algunos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi en Windows 10, puede permitir a un usuario autenticado habilitar potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso adyacente" } ], "id": "CVE-2021-0053", "lastModified": "2024-11-21T05:41:43.993", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:08.550", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-24 18:15
Modified
2024-11-21 05:20
Severity ?
Summary
Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
bluetooth | bluetooth_core_specification | * | |
fedoraproject | fedora | 34 | |
debian | debian_linux | 9.0 | |
linux | linux_kernel | * | |
intel | ax210_firmware | - | |
intel | ax210 | - | |
intel | ax201_firmware | - | |
intel | ax201 | - | |
intel | ax200_firmware | - | |
intel | ax200 | - | |
intel | ac_9560_firmware | - | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | - | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | - | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | - | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | - | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | - | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | - | |
intel | ac_3168 | - | |
intel | ac_7265_firmware | - | |
intel | ac_7265 | - | |
intel | ac_3165_firmware | - | |
intel | ac_3165 | - | |
intel | ax1675_firmware | - | |
intel | ax1675 | - | |
intel | ax1650_firmware | - | |
intel | ax1650 | - | |
intel | ac_1550_firmware | - | |
intel | ac_1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bluetooth:bluetooth_core_specification:*:*:*:*:*:*:*:*", "matchCriteriaId": "9856E3E9-B127-4CA2-A4E3-006EBEF3ADD8", "versionEndIncluding": "5.2", "versionStartIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7ABDE34F-742E-4233-8C9C-599457807773", "versionEndExcluding": "5.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA9E525-21D9-4B3E-85A2-63C7F01F7950", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AAB385A-5D49-4CED-92BD-8E790F29DCED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BECECBE-C8FC-4669-A5DF-22EF61449B1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7154EAF0-2E61-4813-B443-C4556137EB4D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D65359E2-1507-46F9-B259-7A75DF68EB34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC15313E-27FB-470E-BB55-4A372B04864D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2915178-6BB6-45EE-A19D-EDB5B78F2BE2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E5ADC21-F308-4CAA-8E98-4E7FDC7EDAAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "28B0DBF3-63BB-40EF-9D46-E32D074D73DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5199A11-AEAB-4110-A7F3-04239D35321F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7218FFF6-506E-45D7-9428-DDEACF4E5E1A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F9F1CE7-8F14-4526-A857-7B954EC4BB6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D141E7D-2CC4-47E7-8EBD-E4653FAA5EEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DAB2B67-5C39-4438-8E36-3F740A697599", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39FB813-1EC0-4B5C-B8CB-F5129DBF94C2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_1550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A66D96C8-7C0D-4615-B825-A15DBB37B920", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "12419474-DB56-462D-9116-3614A4BBAF20", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time." }, { "lang": "es", "value": "El emparejamiento seguro de Bluetooth LE y BR/EDR en Bluetooth Core Specification versiones 2.1 hasta 5.2, puede permitir a un atacante de tipo man-in-the-middle cercano identificar el Passkey usada durante el emparejamiento (en el procedimiento de autenticaci\u00f3n de Passkey) mediante el reflejo de la clave p\u00fablica y la evidencia de autenticaci\u00f3 del dispositivo de inicio, potencialmente permitiendo a este atacante completar el emparejamiento autenticado con el dispositivo que responde usando la contrase\u00f1a correcta para la sesi\u00f3n de emparejamiento.\u0026#xa0;La metodolog\u00eda de ataque determina el valor de la Clave un bit a la vez" } ], "id": "CVE-2020-26558", "lastModified": "2024-11-21T05:20:04.720", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-24T18:15:07.930", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://kb.cert.org/vuls/id/799380" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202209-16" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4951" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://kb.cert.org/vuls/id/799380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202209-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:41
Severity ?
Summary
Out-of-bounds write in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | 9260_firmware | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | 7265_firmware | * | |
intel | 7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac1550_firmware | * | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A41A8C-0D70-4EC8-BC88-AAA876CB5F09", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82E88D9E-29D5-4CFE-B667-74C39E488E0B", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB80AB07-B842-4749-A133-6A55FEF280FA", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D507F8-70EE-4880-B669-CCE410465C07", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0BF72A-4B7C-4C2B-B461-92762D5463C9", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8F2FE-CB8D-407D-914D-53AA38704613", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:9260_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9D7F411-8C1C-484A-8F5D-BA3D10ABDBCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB41ECC4-0CD4-4E1B-A940-CEBE7B637BFC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F38F4A4-7979-495C-BCED-359DDBE24CF3", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8662B65E-418E-40CF-95DE-9E5FA64B791F", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E5286C-C0A9-442F-B9CB-222B9F2D37AC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74567DC-0E26-4EE9-A4E5-3575F9162A03", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F957A9E7-E2D2-48D7-8E4D-B264A72C59C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CE5D3D6-2462-4833-89A6-9FF94A38822E", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9076C2BD-41C4-4E9F-8CDE-0B155FFBA22A", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "820056A9-122F-455D-AC52-84E46949A255", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E9A0A8-99E6-4407-A92E-AB7128E8F7AA", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in firmware for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and some Killer(TM) WiFi in Windows 10 may allow a privileged user to potentially enable denial of service via local access." }, { "lang": "es", "value": "Una escritura fuera de l\u00edmites en el firmware para algunos Intel\u00ae PROSet / Wireless WiFi en varios sistemas operativos y algunos Killer\u2122 WiFi en Windows 10 puede permitir a un usuario privilegiado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso local" } ], "id": "CVE-2021-0075", "lastModified": "2024-11-21T05:41:48.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:08.850", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 06:08
Severity ?
Summary
Improper input validation for some Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11 before version 22.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ac_1550_firmware | * | |
intel | ac_3165_firmware | * | |
intel | ac_3168_firmware | * | |
intel | ac_7265_firmware | * | |
intel | ac_8260_firmware | * | |
intel | ac_8265_firmware | * | |
intel | ac_9260_firmware | * | |
intel | ac_9461_firmware | * | |
intel | ac_9462_firmware | * | |
intel | ac_9560_firmware | * | |
intel | ax1650_firmware | * | |
intel | ax1675_firmware | * | |
intel | ax200_firmware | * | |
intel | ax201_firmware | * | |
intel | ax210_firmware | * | |
microsoft | windows_10 | - | |
microsoft | windows_11 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19F1318A-DC18-4B43-AE3E-5503AF736CDB", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "376BFF3F-01EF-4934-AE12-FFEB3E267AC4", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5339D925-8AA8-404E-9B1F-D59B858D01ED", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AE5EB5A-242B-49B1-9C25-0FDB103C423B", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E588CCB-2A79-4928-8F56-5E35E01A2951", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EFEF0A1-9BA3-4493-A6AC-39175561FAE3", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A9AD3A5-A1F6-40E2-8A87-7A45C93C4FA9", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "256CF170-AA62-43DE-BEFF-C239C5AB7EDB", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6EEB3E2-967A-452B-912D-229A0B41E6D5", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5836520-3723-4413-A5D0-CDB7C05BCA4D", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DED084C-D05C-4434-AF2F-986AC6A048BC", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C74D9261-71B9-4349-99EA-FAAEFF605F88", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FAD9AED-34D7-4AD7-B10D-AE4324350A87", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A192881-0151-4883-BF1C-AB40CB7D9E1A", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB99AE86-B30D-40D0-B3C4-2903DC26308A", "versionEndExcluding": "22.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*", "matchCriteriaId": "5200AF17-0458-4315-A9D6-06C8DF67C05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation for some Intel(R) Wireless Bluetooth(R) products and Killer(TM) Bluetooth(R) products in Windows 10 and 11 before version 22.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada para algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) en Windows 10 y 11 versiones anteriores a 22.80, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso adyacente" } ], "id": "CVE-2021-33110", "lastModified": "2024-11-21T06:08:18.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-09T23:15:15.427", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 06:08
Severity ?
Summary
Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax211_firmware | * | |
intel | ax211 | - | |
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac3168_firmware | * | |
intel | ac3168 | - | |
intel | ac_7265_firmware | * | |
intel | ac_7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac_1550_firmware | * | |
intel | ac_1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5753FA6E-2DE4-4A08-AB83-0A1B755A3564", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8195569-4B60-46E6-865B-461C98453F0C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "13C5B144-DDAF-40AD-8925-C848223523B3", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD1F2A2A-2E0C-46C3-9CA8-C603F5295ECF", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "62914679-7627-4A7B-B44C-9749B972E693", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB342667-CDD0-4C82-9291-7124E02384C7", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "06CDF506-4D0E-43D7-A88C-15711C343105", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E25410F3-F541-4AC2-AA25-ED55056B648D", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "088E8F02-31EE-426E-A979-E7BA636AA4A0", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91E0B6B7-818D-4E02-AF66-504F559C37AE", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFEFDC35-7BAC-4BED-BFDD-CB0970E3BE14", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDEB4851-7FBD-43C1-A566-CB749BDAE757", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "465CD83B-94FF-4DE1-8C23-637752A9C245", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "26F7D4EE-ED8B-47DF-BBD8-80D5CE2C45B7", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F9F1CE7-8F14-4526-A857-7B954EC4BB6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "90A0727C-D72C-4098-9DA5-FA1CE068E84A", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "65C92B87-BF38-4A61-BCDB-27B622C9DCFB", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "264D5770-14D2-4B5E-9EAD-20A8BF76B224", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4908F5C-1600-47C0-8D3E-9E422047A992", "versionEndExcluding": "22.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "12419474-DB56-462D-9116-3614A4BBAF20", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de condiciones inapropiadas en el firmware de algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) versiones anteriores a 22.100, puede permitir a un usuario autenticado habilitar potencialmente una denegaci\u00f3n de servicio por acceso adyacente" } ], "id": "CVE-2021-33139", "lastModified": "2024-11-21T06:08:24.607", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-09T23:15:15.747", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:41
Severity ?
Summary
Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | 7265_firmware | * | |
intel | 7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac1550_firmware | * | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A41A8C-0D70-4EC8-BC88-AAA876CB5F09", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82E88D9E-29D5-4CFE-B667-74C39E488E0B", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB80AB07-B842-4749-A133-6A55FEF280FA", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D507F8-70EE-4880-B669-CCE410465C07", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0BF72A-4B7C-4C2B-B461-92762D5463C9", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8F2FE-CB8D-407D-914D-53AA38704613", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB41ECC4-0CD4-4E1B-A940-CEBE7B637BFC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F38F4A4-7979-495C-BCED-359DDBE24CF3", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8662B65E-418E-40CF-95DE-9E5FA64B791F", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E5286C-C0A9-442F-B9CB-222B9F2D37AC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74567DC-0E26-4EE9-A4E5-3575F9162A03", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F957A9E7-E2D2-48D7-8E4D-B264A72C59C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CE5D3D6-2462-4833-89A6-9FF94A38822E", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9076C2BD-41C4-4E9F-8CDE-0B155FFBA22A", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "820056A9-122F-455D-AC52-84E46949A255", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E9A0A8-99E6-4407-A92E-AB7128E8F7AA", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada en el firmware para algunos Intel(R) PROSet Wireless WiFi y Killer(TM) WiFi en Windows 10, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio del acceso adyacente" } ], "id": "CVE-2021-0063", "lastModified": "2024-11-21T05:41:46.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:08.597", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 06:08
Severity ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ac_3165_firmware | * | |
intel | ac_3168_firmware | * | |
intel | ac_7265_firmware | * | |
intel | ac_8260_firmware | * | |
intel | ac_8265_firmware | * | |
intel | ac_9260_firmware | * | |
intel | ac_9461_firmware | * | |
intel | ac_9462_firmware | * | |
intel | ac_9560_firmware | * | |
intel | ax200_firmware | * | |
intel | ax201_firmware | * | |
intel | ax210_firmware | * | |
microsoft | windows_10 | - | |
microsoft | windows_11 | - | |
intel | ac_1550_firmware | * | |
intel | ax1650_firmware | * | |
intel | ax1675_firmware | * | |
microsoft | windows_10 | - | |
microsoft | windows_11 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "376BFF3F-01EF-4934-AE12-FFEB3E267AC4", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5339D925-8AA8-404E-9B1F-D59B858D01ED", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AE5EB5A-242B-49B1-9C25-0FDB103C423B", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E588CCB-2A79-4928-8F56-5E35E01A2951", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EFEF0A1-9BA3-4493-A6AC-39175561FAE3", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A9AD3A5-A1F6-40E2-8A87-7A45C93C4FA9", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "256CF170-AA62-43DE-BEFF-C239C5AB7EDB", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6EEB3E2-967A-452B-912D-229A0B41E6D5", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5836520-3723-4413-A5D0-CDB7C05BCA4D", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FAD9AED-34D7-4AD7-B10D-AE4324350A87", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A192881-0151-4883-BF1C-AB40CB7D9E1A", "versionEndExcluding": "22.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB99AE86-B30D-40D0-B3C4-2903DC26308A", "versionEndExcluding": "22.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*", "matchCriteriaId": "5200AF17-0458-4315-A9D6-06C8DF67C05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D300B73B-2488-40E6-9A4A-2645DCDCD3A7", "versionEndExcluding": "3.1021.733.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF401D40-E31B-4821-9EE5-6FF0F877583C", "versionEndExcluding": "3.1021.733.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A72128E-A1FD-43A6-B885-1FC0DBD7822D", "versionEndExcluding": "3.1021.733.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*", "matchCriteriaId": "5200AF17-0458-4315-A9D6-06C8DF67C05B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada para algunos Intel(R) PROSet/Wireless WiFi en diversos sistemas operativos y Killer(TM) WiFi en Windows 10 y 11, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio o la divulgaci\u00f3n de informaci\u00f3n por medio del acceso adyacente" } ], "id": "CVE-2021-33113", "lastModified": "2024-11-21T06:08:19.080", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-09T23:15:15.460", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00582.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:41
Severity ?
Summary
Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | 7265_firmware | * | |
intel | 7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | * | |
intel | ax1675 | - | |
intel | ax1650_firmware | * | |
intel | ax1650 | - | |
intel | ac1550_firmware | * | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0A41A8C-0D70-4EC8-BC88-AAA876CB5F09", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82E88D9E-29D5-4CFE-B667-74C39E488E0B", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB80AB07-B842-4749-A133-6A55FEF280FA", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D507F8-70EE-4880-B669-CCE410465C07", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0BF72A-4B7C-4C2B-B461-92762D5463C9", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8F2FE-CB8D-407D-914D-53AA38704613", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB41ECC4-0CD4-4E1B-A940-CEBE7B637BFC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F38F4A4-7979-495C-BCED-359DDBE24CF3", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8662B65E-418E-40CF-95DE-9E5FA64B791F", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00E5286C-C0A9-442F-B9CB-222B9F2D37AC", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74567DC-0E26-4EE9-A4E5-3575F9162A03", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F957A9E7-E2D2-48D7-8E4D-B264A72C59C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CE5D3D6-2462-4833-89A6-9FF94A38822E", "versionEndExcluding": "22.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9076C2BD-41C4-4E9F-8CDE-0B155FFBA22A", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "820056A9-122F-455D-AC52-84E46949A255", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E9A0A8-99E6-4407-A92E-AB7128E8F7AA", "versionEndExcluding": "2.4.1541", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in software for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada en el software para algunos Intel\u00ae PROSet / Wireless WiFi y Killer\u2122 WiFi en Windows 10 puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio del acceso adyacente" } ], "id": "CVE-2021-0079", "lastModified": "2024-11-21T05:41:48.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:08.943", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00509.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:42
Severity ?
Summary
Improper verification of cryptographic signature in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | ac_7265_firmware | * | |
intel | ac_7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | - | |
intel | ax1675 | - | |
intel | ax1650_firmware | - | |
intel | ax1650 | - | |
intel | ac1550_firmware | - | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8090D341-AA02-475D-960D-84AB82DF460B", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7FA204A-64A9-4332-A607-D932D6D52329", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FF4EDB5-8736-4C82-A352-04998DD50DE4", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "893F822A-3D23-4C86-8113-4195A0135F2C", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5725437-C3A2-424D-ABCF-2FAABE475544", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46E45636-434D-4569-BA7D-D7D88F820D09", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "312F644D-32A0-4023-8E96-65974AE39FAE", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "676BF643-A48F-467F-B0F4-F5E246630D5E", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B30D14C-BA83-482E-B554-3552531D7A0A", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3967E9A7-3348-4F5E-8763-0EE4A4F797F9", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1C1A6BA-6D3C-42BC-B0FA-68FC4A4FC8C1", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F9F1CE7-8F14-4526-A857-7B954EC4BB6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "682AA0A9-39D0-465B-98D0-577F426974CC", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DAB2B67-5C39-4438-8E36-3F740A697599", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39FB813-1EC0-4B5C-B8CB-F5129DBF94C2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE844CD6-0872-40FC-8F05-F06AF0129B15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper verification of cryptographic signature in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable denial of service via local access." }, { "lang": "es", "value": "Una verificaci\u00f3n inapropiada de la firma criptogr\u00e1fica en el instalador para algunos productos Intel\u00ae Wireless Bluetooth(R) y Killer\u2122 Bluetooth (R) en Windows 10 puede permitir a un usuario autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso local" } ], "id": "CVE-2021-0152", "lastModified": "2024-11-21T05:42:03.453", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:09.323", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-17 20:15
Modified
2024-11-21 05:42
Severity ?
Summary
Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | ax210_firmware | * | |
intel | ax210 | - | |
intel | ax201_firmware | * | |
intel | ax201 | - | |
intel | ax200_firmware | * | |
intel | ax200 | - | |
intel | ac_9560_firmware | * | |
intel | ac_9560 | - | |
intel | ac_9462_firmware | * | |
intel | ac_9462 | - | |
intel | ac_9461_firmware | * | |
intel | ac_9461 | - | |
intel | ac_9260_firmware | * | |
intel | ac_9260 | - | |
intel | ac_8265_firmware | * | |
intel | ac_8265 | - | |
intel | ac_8260_firmware | * | |
intel | ac_8260 | - | |
intel | ac_3168_firmware | * | |
intel | ac_3168 | - | |
intel | ac_7265_firmware | * | |
intel | ac_7265 | - | |
intel | ac_3165_firmware | * | |
intel | ac_3165 | - | |
intel | ax1675_firmware | - | |
intel | ax1675 | - | |
intel | ax1650_firmware | - | |
intel | ax1650 | - | |
intel | ac1550_firmware | - | |
intel | ac1550 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8090D341-AA02-475D-960D-84AB82DF460B", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "F226D74C-4A48-4AC0-A565-A00D555E27D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7FA204A-64A9-4332-A607-D932D6D52329", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "4649D446-130B-4B31-B9ED-BA7F9F7EEB8F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FF4EDB5-8736-4C82-A352-04998DD50DE4", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9903E2E-A670-40D4-8B9F-D2C0CFDBFC9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "893F822A-3D23-4C86-8113-4195A0135F2C", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "D382D4A1-C8FD-4B47-B2C4-145232EC8AC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5725437-C3A2-424D-ABCF-2FAABE475544", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E89EB0D-233A-486A-BDAE-F5726432CD7E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46E45636-434D-4569-BA7D-D7D88F820D09", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "A11E55E8-5FA9-4ED7-AB61-03F22EE1759B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "312F644D-32A0-4023-8E96-65974AE39FAE", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2795E42-D044-4D48-BCB2-61CC1A3471B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "676BF643-A48F-467F-B0F4-F5E246630D5E", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "C08E2F3E-C4B5-4227-A88D-C50E209A12CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B30D14C-BA83-482E-B554-3552531D7A0A", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5A8F30C-6BB7-4CC6-ADBE-1859DAF66C58", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3967E9A7-3348-4F5E-8763-0EE4A4F797F9", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED5B2BCE-2D8A-440C-B866-76E035314022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1C1A6BA-6D3C-42BC-B0FA-68FC4A4FC8C1", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F9F1CE7-8F14-4526-A857-7B954EC4BB6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "682AA0A9-39D0-465B-98D0-577F426974CC", "versionEndExcluding": "22.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "197A3DA1-B8EF-438F-B933-32253C43C8EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1675_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DAB2B67-5C39-4438-8E36-3F740A697599", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F407ACA-0952-4717-A302-2D5CEB6DB111", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ax1650_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39FB813-1EC0-4B5C-B8CB-F5129DBF94C2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B944F7-4A5F-41D0-A910-6F978F66CAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ac1550_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE844CD6-0872-40FC-8F05-F06AF0129B15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ac1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "2809983C-2D12-4353-BC94-D0E177CD214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Un control de acceso inapropiado en el instalador para algunos productos Intel\u00ae Wireless Bluetooth(R) y Killer\u2122 Bluetooth (R) en Windows 10 puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local" } ], "id": "CVE-2021-0151", "lastModified": "2024-11-21T05:42:03.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-17T20:15:09.277", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00540.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }